era

Jazz and the African American Literary Tradition

New essay, "Jazz and the African American Literary Tradition," by Gerald Early, Merle Kling Professor of Modern Letters at Washington University in St. Louis, added to Freedom's Story: Teaching African American Literature and History, TeacherServe from the National Humanities Center.




era

Multilateral Instrument 93-101 Derivatives: Business Conduct

This document is only available as a PDF.




era

CSA Multilateral Staff Notice 58-317 - Review of Disclosure Regarding Women on Boards and in Executive Officer Positions - Year 10 Report

This document is only available in PDF format.




era

Detailed Data on CSA Multilateral Staff Notice 58-317 Report on tenth Staff Review of Disclosure regarding Women on Boards and in Executive Officer Positions




era

TV Interview | Purnima Menon at the UN General Assembly




era

Context Is King: From Vulnerability Management to Exposure Management

Vulnerability management remains a cornerstone of preventive cybersecurity, but organizations still struggle with vulnerability overload and sophisticated threats. Tenable’s new Exposure Signals gives security teams comprehensive context, so they can shift from vulnerability management to exposure management and effectively prioritize high-risk exposures across their complex attack surface.

A critical vulnerability has been disclosed and attackers worldwide are actively exploiting it in the wild. Your vulnerability management team jumps into action and determines that the vulnerability is present in hundreds of your organization’s assets. Which ones do you patch first? How do you prioritize your remediation efforts? What criteria do you use? The clock is ticking. Hackers are on the prowl.

Historically, your vulnerability management team would rely on severity scores like Vulnerability Priority Rating (VPR). This is a great start, but only gives you one indicator of risk. To prioritize remediation precisely and effectively, you need to consider a variety of other criteria, such as a vulnerable asset’s type, owner, and function; the access-level and privileges on the asset; and critical attack paths into your environment.

This type of comprehensive, holistic context will let you prioritize correctly, but it can only be achieved with a different approach that goes beyond traditional vulnerability management. That approach is exposure management. 

With exposure management, your vulnerability management team would be able to pinpoint the subset of assets affected by our hypothetical vulnerability that, for example, are externally accessible, possess domain-level privileges and are part of a critical attack path. That way they would know where the greatest risk is and what they need to remediate first. Having this deep insight, context and visibility transforms the risk assessment equation, and allows your vulnerability management team to move decisively, quickly and strategically.

In this blog, we’ll outline why it’s imperative for your vulnerability management teams to shift to an exposure management mindset, and we’ll explain how Tenable can help them do it.

To pinpoint riskiest vulns, vulnerability management needs broader exposure context 

In today's evolving cybersecurity landscape, vulnerability management remains one of the foundational pieces of an organization's proactive defense strategy. However, these teams still have difficulty in addressing the increased level of risks posed by the continuous surge of Common Vulnerabilities and Exposures (CVEs) and other flaws.

Many security teams are frequently overwhelmed by the sheer volume of vulnerabilities with limited resources to manage them effectively. The sophistication and speed of threat actors has escalated, with attackers having more entry points and using new tactics, techniques and procedures to access other critical areas of the business - demonstrating that attacks are no longer linear but multifaceted.

It’s common for security teams to struggle with:

  • Vulnerability overload - This long-standing problem keeps getting worse. Security teams are finding it more difficult than ever to sift through the avalanche of CVEs and identify the areas of the business that have the most risk.
     
  •  Lack of exposure context for prioritization - Your teams are making decisions while missing layers of context. Threat intelligence and vulnerability severity are a great start, but limiting yourself to them doesn’t give you the full context you need to prioritize properly. 
     
  • Slow remediation response - Both proactive and reactive security teams devote massive amounts of time to responding to critical vulnerabilities. Resources are spread thin, making it more important than ever for teams to confidently identify the most high risk exposures when recommending remediation efforts.

Need to shift from a vulnerability to an exposure mindset

Knowing the struggles that you are dealing with today can help illuminate the benefits of exposure management. The missing links between a vulnerability and an exposure are the additional layers of context. Having multidimensional context enables you to understand not just the vulnerabilities themselves but their potential impact within the broader attack surface. This approach provides a more comprehensive view of an organization's security posture by considering factors such as threat intelligence, asset criticality, identities and access, as well as other pieces of context. With this additional information, you spend significantly less time sorting through stacks of similar vulnerabilities and you can be more focused on identifying key issues that pose risk - exposures.

For those who have never heard of exposure management or are just getting started, there are many benefits to this discipline. When it comes to Tenable’s approach, we adopt that same mentality with our exposure management platform. The goal is simple: exposure management empowers organizations to prioritize remediation efforts more effectively. It surfaces information that helps develop strategies to address not only the vulnerabilities themselves but the emergence of exposures that could lead to significant breaches.

The jump from vulnerability to exposure

Bridging the gap from vulnerability management to exposure management requires connecting context across the entire attack surface. Vulnerability management provides context that predicts the likelihood of an attack and displays key drivers, age of vulnerability and threat sources. These attributes are helpful, but we can go much further to improve our prioritization effectiveness. This requires having broader visibility and deeper insights across the attack surface to understand the bigger picture of exposures.

Specifically, security teams need additional context around:

  • Asset context - There are many levels to an asset that can help drive prioritization decisions. It’s key to understand the criticality of an asset related to its type, function, owner name and its relationships to other assets. Even knowing if the asset is accessible from the internet or not will shape how its remediation is prioritized.
     
  • Identities - Identities serve as the cornerstone for successful attacks, so it’s key to contextualize them for exposure management. Understanding user-privilege levels, entitlements and user information can help prevent attackers from gaining privilege escalation and moving laterally. Focusing prioritization efforts on vulnerable assets with domain and admin-level privileges is a critical best practice in order to reduce the likelihood of a breach.
     
  • Threat context - Having various levels of threat context is also important to prioritize exposures. We know that threats change over time, so leveraging dynamic scoring like VPR or Asset Exposure Score (AES) can show indicators of risk. We can also bring in context from attack path modeling to influence remediation decisions based on the attacker’s perspective by understanding the number of critical attack paths or choke points in your environment.

When security analysts have this additional information, they can now truly understand the breadth and depth of the exposure. This is how prioritization is done in this new world of exposure management.

Introducing Exposure Signals

To help make it easier for you to shift to this exposure management mindset, we have developed a new prioritization capability called Exposure Signals. Available in Tenable One, Tenable’s exposure management platform, Exposure Signals allows security teams to have more comprehensive context in a centralized place for a focused view of risk. 

There are two ways to use these new Exposure Signals. The first is to access a comprehensive library of high-risk, prebuilt signals. Easy to refer to, they signal potential risk in your environment and create a great starting point for you to get your exposure management juices flowing. For example, you can easily see and refer to: 

  • Domain admin group on internet-exposed hosts with critical vulnerabilities
  • Devices exposed to the internet via RDP with an associated identity account with a compromised password
  • Cloud assets with critical severity findings and asset exposure score above 700

Exposure Signals allow you to track the number of violations that signal high-risk scenarios in your environment. View this list on a regular basis to see how it changes over time with its unique trendline. Take exploration into your own hands by viewing the impacted asset and its contextual intelligence in our Inventory Module. 

The second way to use Exposure Signals is by creating your own signals using a query builder or natural language processing (NLP) search powered by ExposureAI. That way, you can go as broad or as precise as needed. For example, let’s say there is a new zero day vulnerability that sweeps the industry, similar to Log4Shell. You can easily create a signal to target which assets have the vulnerability, are internet facing and have domain admin-level privileges. We are stringing these components together so that you can understand your true risk and better direct your prioritization efforts.

To learn more about Tenable One and Exposure Signals, check out our interactive demo:




era

SpotOn London 2012 Storify: Tackling the terabyte: how should research adapt to the era of big data?

Here is a Storify round up of the SpotOn London session: Tackling the terabyte: how should




era

Something is killing the children. Volume 3 / written by James Tynion IV ; illustrated by Werther Dell'Edera ; colored by Miquel Muerto ; lettered by AndWorld Design ; cover by Werther Dell'Edera with colors by Miquel Muerto.

"As the House of Slaughter arrives to clean up the situation by any means necessary, Erica will find that the true threat to those around her isn't who— or what— she ever expected. And the cost of saving the day may be too high for anyone to pay … ." -- Description provided by publisher.




era

You look like death : tales from the Umbrella Academy / story, Gerard Way and Shaun Simon ; art & colors, I.N.J. Culbard ; letters, Nate Piekos of Blambot ; cover and chapter breaks by Gabriel Bá.

"When 18-year-old Klaus gets himself kicked out of the Umbrella Academy and his allowance discontinued, he heads to a place where his ghoulish talents will be appreciated— Hollywood. But after a magical high on a stash stolen from a vampire drug lord, Klaus needs help, and doesn't have his siblings there to save him." -- Provided by publisher.




era

SpotOn London 2013: Online Coverage

We want to make sure we have collected all of the conversations around this year’s




era

Armed conflict and business operations in Sudan: Survey evidence from agri-food processing firms [in Arabic]




era

Unleashing the potential of Generation Z for food system transformation in Africa

Africa’s population is the youngest of any region, with more than 400 million young people aged 15 to 35 out of a total of 1.5 billion. But even though rising numbers of this cohort—a “youth bulge”—enter the labor market every year, African economies a... Source: IFPRI Malawi: Malawi Strategy Support Program




era

Empoderamiento de la mujer rural en Guatemala, necesidades y oportunidades de medición: Posibles aplicaciones de una Métrica de Empoderamiento de las Mujeres para los Sistemas Estadísticos Nacionales (WEMNS)

La igualdad de género y el empoderamiento de las mujeres y niñas se ve reflejado en distintas prioridades de políticas a nivel global y local. El Objetivo de Desarrollo Sostenible 5 busca lograr la igualdad de género y empoderar a todas las mujeres y niñas.




era

Batman, White Knight presents : Harley Quinn / Katana Collins, writer, story ; Sean Murphy, story, covers ; Matteo Scalera, art, variants ; Dave Stewart, colorist ; Matt Hollingsworth, cover colors ; AndWorld Design, lettering.

"Batman: White Knight Presents: Harley Quinn takes place two years after Batman: Curse of the White Knight. Azrael has wiped out criminals in Gotham, Jack Napier (formerly The Joker) is dead, Bruce Wayne (Batman) is in prison, and Harley Quinn is adjusting to life as a single mother, raising the twins she had with Jack. But as new villains arise, Harley is forced to dance with madness once again and confront her own past with The Joker and Batman while helping the Gotham City police and an eager young FBI agent uncover the truth behind a series of gruesome murders. This collection also features a chapter from Harley Quinn's newest digital first series, Harley Quinn Black + White + Red, told in a traditional black-and-white format with the color red uniquely shaping Harley Quinn's story." -- Provided by publisher.




era

Leveraging the Digital Revolution: 2019 African Green Revolution Forum

Last week I had a wonderful experience attending the 2019 African Green Revolution Forum, held in Accra, Ghana. Many stakeholders, including political leaders, policymakers, researchers, and private sector and civil society representatives, gathered at the Forum, focusing on the role of the digital revolution in driving sustainable food system transformation in Africa. At a plenary […]




era

How can African agriculture adapt to climate change: Measuring Ethiopian farmers’ vulnerability to climate change across regional states [in Amharic]

Ethiopia’s agricultural sector, which is dominated by smallscale, mixed crop, and livestock farming, is the mainstay of the country’s economy. It constitutes more than half the nation’s gross domestic product (GDP), generates more than 85 percent of the foreign exchange earnings, and employs about 80 percent of the population. Ethiopia’s dependence on agriculture makes the country particularly vulnerable to the adverse impacts of climate change on crop and livestock production.




era

Reducing child undernutrition: Past drivers and priorities for the post-MDG era [in Amharic]




era

Tenable Research Uncovers Thousands of Vulnerable Cyber Assets Amongst Southeast Asia’s Financial Sector

 New research conducted by Tenable®, Inc., the exposure management company, has uncovered more than 26,500 potential internet-facing assets among Southeast Asia’s top banking, financial services and insurance (BFSI) companies by market capitalisation across Indonesia, Malaysia, the Philippines, Singapore, Thailand and Vietnam.

On July 15, 2024, Tenable examined the external attack surface of over 90 BFSI organisations with the largest market capitalisations across the region. The findings revealed that the average organisation possesses nearly 300 internet-facing assets susceptible to potential exploitation, resulting in a total of more than 26,500 assets across the study group.

Singapore ranked the highest among the six countries assessed, with over 11,000 internet-facing assets identified across its top 16 BFSI companies. Over 6,000 of those assets are hosted in the United States. Next on the list is Thailand with over 5000 assets. The distribution of internet-accessible assets underscores the need for cybersecurity strategies that adapt to the rapidly evolving digital landscape.

CountryNumber of internet-facing assets amongst top 90 BFSI companies by market capitalisation
  1. Singapore
11,000
  1. Thailand
5,000
  1. Indonesia
4,600
  1. Malaysia
4,200
  1. Vietnam
3,600
  1. Philippines
2,600

“The results of our study reveal that many financial institutions are struggling to close the priority security gaps that put them at risk. Effective exposure management is key to closing these gaps,” said Nigel Ng, Senior Vice President, Tenable APJ. “By identifying and securing vulnerable assets before they can be exploited, organisations can better protect themselves against the growing tide of cyberattacks.” 


Cyber Hygiene Gaps 
The Tenable study revealed many potential vulnerabilities and exposed several cyber hygiene issues among the study group, including outdated software, weak encryption, and misconfigurations. These vulnerabilities provide cybercriminals with easily exploitable potential entry points, posing potential risk to the integrity and security of financial data. 

Weak SSL/TLS encryption 

A notable finding is that among the total assets, organisations had nearly 2,500 still supporting TLS 1.0—a 25-year old security protocol introduced in 1999 and disabled by Microsoft in September 2022. This highlights the significant challenge organisations with extensive internet footprints face in identifying and updating outdated technologies.

Misconfiguration increases external exposure

Another concerning discovery was that over 4,000 assets, originally intended for internal use, were inadvertently exposed and are now accessible externally. Failing to secure these internal assets poses a significant risk to organisations, as it creates an opportunity for malicious actors to target sensitive information and critical systems.

Lack of encryption 

There were over 900 assets with unencrypted final URLs, which can present a security weakness. When URLs are unencrypted, the data transmitted between the user's browser and the server is not protected by encryption, making it vulnerable to interception, eavesdropping, and manipulation by malicious actors. This lack of encryption can lead to the exposure of sensitive information, such as login credentials, personal data, or payment details, and can compromise the integrity of the communication.


API vulnerabilities amplify risk

The identification of over 2,000 API v3 out of the total number of assets among organisations' digital infrastructure poses a substantial risk to their security and operational integrity.

APIs serve as crucial connectors between software applications, facilitating seamless data exchange. However, inadequate authentication, insufficient input validation, weak access controls, and vulnerabilities in dependencies within API v3 implementations create a vulnerable attack surface.

Malicious actors can exploit such weaknesses to gain unauthorised access, compromise data integrity, and launch devastating cyber attacks.

“The cybersecurity landscape is evolving faster than ever, and financial institutions must evolve with it, so they can know where they are exposed and take action to close critical risk” Ng added. “By prioritising exposure management, these organisations can better protect their digital assets, safeguard customer trust, and ensure the resilience of their operations in an increasingly hostile digital environment.”

About Tenable
Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com

Notes to Editors:

  1. Tenable examined the top 12-16 BFSI companies discoverable based on market cap. 
  2. In the context of this alert:
  • An asset is a domain name, subdomain, or IP addresses and/or combination thereof of a device connected to the Internet or internal network. An asset may include, but not limited to web servers, name servers, IoT devices, network printers, etc. Example: foo.tld, bar.foo.tld, x.x.x.xs.
  • The Attack Surface is from the network perspective of an adversary, the complete asset inventory of an organisation including all actively listening services (open ports) on each asset.




era

Leading Analyst Firm Ranks Tenable #1 for Sixth Consecutive Year in Market Share for Device Vulnerability Management

Tenable®, the exposure management company, today announced that it has been ranked first for 2023 worldwide market share for device vulnerability management in the IDC Worldwide Device Vulnerability Management Market Shares (doc #US51417424, July 2024) report. This is the sixth consecutive year Tenable has been ranked first for market share.

According to the IDC market share report, Tenable is ranked first in global 2023 market share and revenue. Tenable credits its success to its strategic approach to risk management, which includes a suite of industry-leading exposure management solutions that expose and close security gaps, safeguarding business value, reputation and trust. The Tenable One Exposure Management Platform, the world’s only AI-powered exposure management platform, radically unifies security visibility, insight and action across the modern attack surface – IT, cloud, OT and IoT, web apps and identity systems.

According to the IDC market share report, “The top 3 device vulnerability management vendors remained the same in 2023 as previous years, with Tenable once again being the top vendor.”

The report highlighted Tenable’s use of generative AI, noting, “ExposureAI, available as part of the Tenable One platform, provides GenAI-based capabilities that include natural language search queries, attack path and asset exposure summaries, mitigation guidance suggestions, and a bot assistant to ask specific questions about attack path results.”

Tenable’s latest innovations in the vulnerability management market – Vulnerability Intelligence and Exposure Response – were also highlighted in the report, stating, “Vulnerability Intelligence provides dynamic vulnerability information collected from multiple data sources and vetted by Tenable researchers, while Exposure Response enables security teams to create campaigns based on risk posture trends so remediation progress can be monitored internally.”

The report also spotlighted the Tenable Assure Partner Program and MDR partnerships, noting, “Tenable has made more of a strategic effort to recruit managed security service providers (SPs) and improve the onboarding experience for them, as well as their customers. Managed detection and response (MDR) providers have been adding proactive exposure management because it helps shrink the customer attack surface, helping them provide better outcomes. Sophos and Coalfire are recently announced partners adding managed exposure management services to their MDR and pen testing services, respectively.”

“At Tenable, we build products for a cloud-first, platform centric world, meeting customers' evolving risk management needs,” said Shai Morag, chief product officer, Tenable. “We leverage cutting edge technology, innovating across our portfolio to help customers know, expose and close priority security gaps that put businesses at risk.” 

"The device vulnerability management market is characterized by a focus on broader exposure management, with a number of acquisitions to round out exposure management portfolios," said Michelle Abraham, senior research director, Security and Trust at IDC. "Vendors are advised to enhance their offerings with additional security signals and automated remediation workflows to stay competitive in this evolving landscape."

To read an excerpt of the IDC market share report, visit https://www.tenable.com/analyst-research/idc-worldwide-device-vulnerability-management-market-share-report-2023 

About Tenable

Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com

###

Media Contact:

Tenable

tenablepr@tenable.com




era

El museo de Orsay presenta la obra de la pionera pintora noruega Harriet Backer.

El museo de Orsay presenta la obra de la pionera pintora noruega Harriet Backer. Del...




era

El Met inaugura la primera gran exposición en EE.UU. centrada en la pintura antigua sienesa

El Met inaugura la primera gran exposición en EE.UU. centrada en la pintura antigua sienesa...




era

ContiLeaks Vulnerabilities

A security researcher posted private chat messages between members of the Conti ransomware group, providing valuable insight into which vulnerabilities are leveraged by the group and affiliates in their cyber attacks. The Conti ransomware group has earned a reported $180 million in profits by leasing their Ransomware-as-a-Service (RaaS) model to cripple cyber-infrastructure in vulnerable organizations. Tenable has published a variety of content to assist customers with identifying the vulnerabilities leveraged by the Conti ransomware group and its affiliates.

Conti and their affiliates have had a particularly devastating impact on healthcare services, including at least 16 U.S. health and emergency networks. Conti attacked Ireland’s Health Service Executive (HSE), demanding a $20 million dollar ransom, which the HSE refused to pay, opting instead to shut down IT services for mitigation efforts.

Tenable’s 2021 Threat Landscape Retrospective report revealed that 24.7% of healthcare data breaches were the result of ransomware attacks, and ransomware itself was responsible for 38% of all breaches last year. The leaked data revealed that Conti and its affiliates have been exploiting a number of vulnerabilities. There are also reports that Conti and its affiliates have targeted vulnerabilities in the Fortinet FortiOS found in Fortinet’s SSL VPN devices to gain initial access to target environments. 

Organizations are often breached from legacy vulnerabilities present in the IT infrastructure of small companies they have recently acquired. The analysis of the ContiLeaks data identifies the vulnerabilities that are being actively exploited, enabling security managers to prioritize mitigation. 

The Security Response Team (SRT) of Tenable Research has analyzed the ContiLeaks data to ensure customers are fully informed of their vulnerability to Conti RaaS attacks. The SRT also provides breakdowns for the latest vulnerabilities in the Tenable Blog. Tenable Research has released over 165,000 plugins and leads the industry on CVE coverage. Tenable's SRT team continuously works to help organizations prioritize and create remediation plans for the new threats, which often leave very little time for reflection.

This report contains the following chapters:

Executive Summary Chapter - Contains information from the ContiLeaks Dashboard that uses the CVE and Plugin Family filters to display counts of the vulnerabilities and assets that have been affected by ContiLeaks.

Linux Chapter - Contains charts and tables that group together ContiLeaks related CVEs for all Linux Operating Systems and includes an IP Detail for the hosts identified.

Windows Chapter - Contains charts and tables that group together ContiLeaks related CVEs for all Windows Operating Systems and includes an IP Detail for the hosts identified.

Other Chapter - Contains charts and tables that group together ContiLeaks related CVEs for all "Other" Operating Systems and includes an IP Detail for the hosts identified.




era

Nahrungssicherheit – eine strategische Herausforderung






era

Ruthless river : love & survival by raft on the Amazon's relentless Madre de Dios / Holly Conklin FitzGerald.

The author describes how her honeymoon was cut short when her plane crashed in the jungles of Peru, forcing her and her husband to try to survive aboard a makeshift raft as they made their way down the Amazon River to civilization.




era

Novel destinations : a travel guide to literary landmarks from Jane Austen's Bath to Ernest Hemingway's Key West / Shannon McKenna Schmidt & Joni Rendon ; foreword by Matthew Pearl.

"Follow in the footsteps of much loved authors, discover the landscapes that sparked their imaginations, and learn behind-the-scenes stories in this expanded and completely updated second edition of Novel Destinations. Across more than 500 literary locales in the United States, Europe, and elsewhere, experience famous authors' homes, book festivals, literary walking tours, lodgings, restaurants, bars for bibliophiles, and much more."--page 4 of cover.




era

Michigan Computer Graphics - General Meeting (November 13, 2024 6:00pm)

Event Begins: Wednesday, November 13, 2024 6:00pm
Location: Electrical Engineering and Computer Science Building
Organized By: Michigan Computer Graphics


At Michigan Computer Graphics (MCG), our goal is to offer all interested campus members a unique platform to explore, learn, discuss, and engage with the various disciplines of computer graphics (CG). You'll have the opportunity to collaborate on exciting projects, develop creative skills, and expand your network within the industry and beyond.

This is MCG's weekly general meeting. Join us for a variety of content and events, including introductory presentations, hands-on projects, and guest speakers!

https://michigancg.org/




era

Get to Know Jane Street's Trading Desk Operations Engineer (TDOE) Internship (November 13, 2024 6:00pm)

Event Begins: Wednesday, November 13, 2024 6:00pm
Location:
Organized By: University Career Center


Get to Know Trading Desk Operations Engineer (TDOE)at Jane Street! Date: Wednesday, November 13thLocation: ZoomTime: 6:00pm - 7:00pm ETJoin us for a virtual information session aboutJane Street's TDOE Internship! As a Trading Desk Operations Engineer (TDOE) intern, you’ll be integral to the firm’s success, helping to build and maintain desk infrastructure that supports the trading of thousands of financial products across 200 venues in over 45 countries. TDOEInterns wear many hats, helping to manage the operational side of the trading desk’s activities and interfacing with various groups within the firm to ensure our work is accurate and efficient. Join us to learn more!Sign up here by 12PM on Tuesday, November 12th. We will confirm attendees by EOD on November 12th. _______________Jane Street is a quantitative trading firm with offices worldwide. We hire smart, humble people who love to solve problems, build systems, and test theories.You’ll learn something new every day in our office—whether it’s connecting with a colleague to share perspectives, or participating in a talk, class, or game night. Our success is driven by our people and we never stop improving.Want to learn more? Check out the latest happenings at Jane Street.




era

USA - Campus - Get to Know EY: General Information Session & Panel (November 13, 2024 4:00pm)

Event Begins: Wednesday, November 13, 2024 4:00pm
Location:
Organized By: University Career Center


Curious about a career at EY? Come join us to learn more about EY, our service lines, practices, and overall culture. This sessionwill start with a general firm overview, followed by a panel of EY stafffrom our Assurance, Tax, Consulting, and Strategy and Transactions service lines. EY campus recruiters will close out with recruiting reminders and resources. We hope to see you there!




era

Webinar Honoring HHS Veterans: Exploring Career Paths in Science and Medicine at HHS (November 13, 2024 1:00pm)

Event Begins: Wednesday, November 13, 2024 1:00pm
Location:
Organized By: University Career Center


HHS is hosting the virtual event for veterans, “Webinar Honoring HHS Veterans: Exploring Career Paths in Science and Medicine at HHS” on Wednesday, November 13, from 1-3 p.m. ET. Veterans, register for the webinar: Veterans in Action: Careersin Health Science and Medicine at HHSThe webinar will showcaseveterans excelling in diverse career opportunities across HHS in health science and medicine and provide veterans with valuable advice for pursuing similar opportunities. Our veteran panelists from CDC, FDA, and NIH will share insights into their careers and discuss how their military service has shaped their paths.Veterans, join us to discover essential roles in the federal government and to receive valuable advice for pursuingsimilar opportunities. The webinar is open to the public.




era

Veterans Week: Fighting in the Electromagnetic Spectrum (November 13, 2024 12:00pm)

Event Begins: Wednesday, November 13, 2024 12:00pm
Location: Off Campus Location
Organized By: Veteran and Military Services


Naval warfare was confined for centuries to surface combat and undersea clashes. In the 20th century, aerial warfare became the third domain, and shortly thereafter, the electromagnetic spectrum also appeared. When navies began to make use of the airwaves, they soon discovered those waves could also be exploited as a source of information about the opposing force, beginning the discipline of electronic intelligence (ELINT). Furthermore, navies learned the value of interrupting or corrupting the enemy’s communication signals that were transmitted in the “ether," leading to the method of fighting termed electronic warfare (EW).

In this book, Wildenberg cuts through the secrecy about this understandably mysterious domain of combat. He offers details on aircraft and methods and provides a layman’s set of definitions of terms. Wildenberg shares lessons learned from World War II skirmishes as well as clashes in the Korean and Vietnam Wars, while providing the audience with a foundational understanding of this complex form of combat in all its forms.

This book discloses rarely covered concepts and methods that will shape future conflict among great powers.

About the Author:
Thomas Wildenberg is an independent historian and scholar with special interests in aviators, naval aviation, and technological innovation in the military. He has written extensively about the U.S. Navy during the interwar period. His articles have appeared in several scholarly journals, including the Journal of Military History, American Neptune, Air Power History, and U.S. Naval Institute Proceedings. He is the author of several books on naval history covering such varied topics as replenishment at sea, the development of dive bombing, and the history of the torpedo in the U.S. Navy. His interest in the personalities of innovators has led to books on Admiral Joseph Mason Reeves, Billy Mitchel, Charles Stark Draper, and Howard Hughes. His latest work, “The Origins of Aegis,” has just been released by the Naval Institute Press.

Mr. Wildenberg served as a Ramsey Fellow at the National Air and Space Museum from 1999-2000. He is a recipient of the Arthur W. Radford Award for Excellence in Naval Aviation History (2012), the Surface Navy Association Literary Award (2005), and two John Laymen Awards from the North American Society for Oceanic History for best naval history (2013) and best biography (2003). He received the Air Force Historical Foundation's award for the best article in the 2009 volume of Air Power History, was awarded an honorable mention in the Ernest J. Eller Prize in Naval History (1994), and received the Edward S. Miller Naval War College Research Fellowship (1998).




era

Generative AI in the Classroom, Part 1 (November 13, 2024 12:00pm)

Event Begins: Wednesday, November 13, 2024 12:00pm
Location: Off Campus Location
Organized By: Information and Technology Services (ITS)


This workshop is designed to equip faculty with the necessary skills and knowledge to begin integrating Generative Artificial Intelligence into the classroom setting and considering its impact on students and instructions. Suggestions for discussing GenAI with students and guidance on writing a GenAI syllabus statement are explored in this workshop. This workshop also offers ideas for designing assignments in a GenAI era, ranging from (re)designing assignments to integrating GenAI into assignments. U-M GPT demonstrations will be included in this workshop.

Recommended Prerequisites:
Generative AI Basics [https://academictechnology.umich.edu/get-help/training/instructional-support/workshops/133]

Register: https://ttc.iss.lsa.umich.edu/ttc/sessions/generative-ai-in-the-classroom-11-13-24-2/

Workshop Outline:
- Can GenAI complete my assessment? How will GenAI affect my courses?
- Talking about GenAI with students
- GenAI syllabus statements
- Designing assignments in a GenAI era
- Resources and Support

Topics: Generative AI
Level: Beginner

Trainers: Monica Hickson and Jennifer Love




era

Brown Bag Seminar | Exploring the dark side in the era of Roman (November 13, 2024 12:00pm)

Event Begins: Wednesday, November 13, 2024 12:00pm
Location: Randall Laboratory
Organized By: Leinweber Center for Theoretical Physics


Gravitational microlensing is one of the most sensitive methods we have to search for macroscopic dark matter. NASA’s upcoming Roman Space Telescope will dramatically advance this search by performing a comprehensive microlensing survey of the Galactic Bulge at sensitivities orders of magnitude stronger than existing telescopes. Its unprecedented sensitivity will provide the opportunity to search for dark matter across a wide range of unexplored parameter space; however, it will also pose new challenges, including an irreducible astrophysical background in the form of free-floating planets. In this talk, I will discuss how population-level modeling can help mitigate this background and open the potential for Roman to make a first discovery of macroscopic dark matter in our galaxy.




era

Kelly Church & Cherish Parrish: In Our Words, An Intergenerational Dialogue (November 13, 2024 11:00am)

Event Begins: Wednesday, November 13, 2024 11:00am
Location: Off Campus Location
Organized By: Penny W Stamps School of Art & Design


Exhibition Dates: September 13 – December 7, 2024Opening Reception: September 19, 2024

Kelly Church & Cherish Parrish: In Our Words, An Intergenerational Dialogue is a major exhibition that centers the subjectivities of two contemporary Indigenous artists whose practices have sustained and bolstered the relevance of the age-old Anishinaabe practice of black ash basket-making in the 21st century. The exhibition highlights the significance of community-based conversations between mother and daughter, and their ongoing conversations with elders (ancestors), young folx, and future generations as vital aspects of their methodology. These conversations often take place during basket gatherings - where community members come together and share stories and teachings that can encompass Anishinaabe creation stories, as well as those of survivance and resilience, to inform the materiality and liveness of their work. The curatorial and interpretive framework of this exhibition contends that the deeply situated and temporal works by Church (Stamps, BFA 1998) and Parrish (LSA, BA 2020) are repositories for Anishinaabe ways of knowing, thinking, and making that contribute to the complexity of American art and its histories. The expansive and bold practices of Church and Parrish affirm the sovereignty of Anishinaabe lifeways and the importance of including Indigenous narratives that have systematically been left out. Thus, the thematic survey of their work will explore the under-examined themes that inform their work such as Native women’s labor as carriers of culture and knowledge-keepers, the legacy of boarding schools and ancestors who walked on, the treaties in Michigan and the long-overlooked legacy of Anishinaabe intellectual life and their relevance today. Just like the practice of weaving and interlacing distinct strips of black ash to create one whole, Church and Parrish will address the diverse and interconnected themes with approximately 30-35 works, including 15-17 new works. Together, the exhibition offers an incisive critique of the colonial, racist paradigm of systemic erasure and assimilation that continues to this day, with the ongoing crises of missing and murdered Indigenous women, culture wars, and climate change that threaten Indigenous ways of living, sustenance, and making.
Curated by Srimoyee Mitra with Curatorial Assistant Zoi Crampton.
Stamps Gallery is grateful to Michigan Humanities and U-M Arts Initiative for generously supporting the exhibition and programs.




era

Veterans Week: Job Hunting Tips for Veterans (November 13, 2024 10:00am)

Event Begins: Wednesday, November 13, 2024 10:00am
Location: Off Campus Location
Organized By: Veteran and Military Services


Job Hunting Tips for Veterans
Job-hunting in the civilian sector can be stressful for anyone, let alone for veterans. This webinar will talk about how veterans can use their existing knowledge and skills in the hunt to find a civilian career. Whether you are fresh out of the military or several years out, these tips are designed to help any veteran who is looking for a leg up in the job search.

Our guest speaker for this discussion is Mike Poyma, an Army veteran, employment specialist with the VA Veteran Readiness & Employment (VR&E) program, and founder of InvestVets, a Michigan-based organization connecting employers to vets. He will be sharing his experiences and tips when it comes to translating veteran skills to the civilian world. From networking to resume tips, he is thrilled to help connect the next generation of veterans with civilian jobs.




era

U.S. EPA Region 8, 9, and 10 Federal Careers Virtual Workshop (November 13, 2024 10:00am)

Event Begins: Wednesday, November 13, 2024 10:00am
Location:
Organized By: University Career Center


Come learn about Federal Employment at Region 8 (Denver), Region 9 (San Francisco), and Region 10 (Seattle) of the EPA! Entry level, early and mid-career professionals are all welcome to attend.Ourwork at EPA has purpose and impact. From tackling the climate crisis to advancing environmental justice, what happens here changes our world. Our mission is to protect human health and safeguard the environment – the air, water, and land upon which life depends.At EPA,you can make a real difference for the environment and the lives of others.Participants have the opportunity to learn about EPA’s mission, how to navigate USA-Jobs and creating a federal resume. There will be panel discussion to provide a glimpse into variety of careers within the EPA.This event begins at 10:00 AM Mountain Time (11:00 AM Central Time, 12:00 PM Eastern Time, 9:00 AM Pacific Time.)No pre-registration required!  Just click on the link a few minutes before the event and you’ll bedirected to the MS Teams site.For more information or to request accommodations, please contact mutter.andrew@epa.gov, verges.michelle@epa.gov, or weber.camille@epa.gov




era

79th session of the United Nations General Assembly and Climate Week 2024

79th session of the United Nations General Assembly and Climate Week 2024

The 79th session of the United Nations General Assembly marks a crucial milestone in the global effort to accelerate progress towards the 17 Sustainable Development Goals (SDGs). The highly anticipated Summit of the Future, held during UNGA, underscores the urgent need for enhanced international cooperation to address pressing challenges such as climate change, poverty and […]

The post 79th session of the United Nations General Assembly and Climate Week 2024 appeared first on IFPRI.




era

Red Sea attacks reverberate in food and ag trade (Successful Farming) 

Red Sea attacks reverberate in food and ag trade (Successful Farming) 

Successful Farming quotes the IFPRI blog post on the Impacts of Red Sea shipping disruptions on global food security by senior research fellow Joseph Glauber and senior research analyst Abdullah Mamun.  According to the article, Houthi attacks on cargo ships in the Red Sea are disrupting grain shipments from Europe, Ukraine, and Russia. “Trade disruptions are most likely to impact […]

The post Red Sea attacks reverberate in food and ag trade (Successful Farming)  appeared first on IFPRI.




era

Agricultural growth key to accelerated poverty reduction in Bangladesh (Financial Express)

Agricultural growth key to accelerated poverty reduction in Bangladesh (Financial Express)

Senior research fellow and country representative, Akhter Ahmed writes in an op-ed for the Financial Express (Bangladesh) that the country “has witnessed substantial economic growth over the past decade, with an average annual gross domestic product (GDP) growth of 6.6 per cent between 2016 and 2022. Notably, the country experienced a 3.4 per cent increase in GDP in 2020, making Bangladesh one […]

The post Agricultural growth key to accelerated poverty reduction in Bangladesh (Financial Express) appeared first on IFPRI.












era

CTA Leverages Extensive Security Camera Network to Pilot Gun Detection Technology

As part of its continued efforts to enhance the security of riders and our employees, the Chicago Transit Authority (CTA) today announced the pilot implementation of a proactive Artificial Intelligence (AI)-based technology that leverages existing security cameras to specifically monitor for and alert security officials to only brandished firearms.




era

CTA Proposes Balanced 2025 Operating Budget That Charts the Course for a Transit Riding Experience Better Than Pre-Pandemic/2019

The Chicago Transit Authority (CTA) today proposed a $2.16 billion operating budget that keeps fares at current levels, delivers more bus and rail service hours than provided in 2019, and fuels new and ongoing investments to either expand or modernize existing infrastructure, while also evolving current systems to meet modern transit riding needs.